Feb 19, 2025, 4:56 PM modified detection- 136340nginx_nix_installed.nbin • 1.317
new- 216476openssh_9_9_p2.nasl • 1.1
- 216475openssh_9_9_p2_cve-2025-26466.nasl • 1.1
- 216480oracle_agile_plm_9_3_6_28_3.nasl • 1.1
- 216477keycloak_26_2_0.nasl • 1.1
- 216479emc_networker_dsa-2025-095.nasl • 1.1
- 216478vim_9_1_1097.nasl • 1.1
|
Feb 19, 2025, 2:36 PM modified detection- 164552nutanix_NXSA-AHV-20201105_1021.nasl • 1.8
- 164555nutanix_NXSA-AHV-20201105_1045.nasl • 1.7
- 164553nutanix_NXSA-AHV-20201105_1161.nasl • 1.4
- 164570nutanix_NXSA-AHV-20201105_2076.nasl • 1.4
- 164571nutanix_NXSA-AHV-20201105_2175.nasl • 1.5
- 164577nutanix_NXSA-AHV-20201105_2267.nasl • 1.6
- 165506nutanix_NXSA-AHV-20201105_2298.nasl • 1.6
- 164583nutanix_NXSA-AHV-20201105_30007.nasl • 1.5
- 164605nutanix_NXSA-AHV-20201105_30142.nasl • 1.8
- 165508nutanix_NXSA-AHV-20201105_30398.nasl • 1.9
- 173373nutanix_NXSA-AHV-20220304_10019.nasl • 1.13
- 183325nutanix_NXSA-AHV-20220304_10057.nasl • 1.2
- 170564nutanix_NXSA-AHV-20220304_242.nasl • 1.4
- 206796nutanix_NXSA-AHV-20220304_392.nasl • 1.2
- 183324nutanix_NXSA-AHV-20220304_420.nasl • 1.1
- 206795nutanix_NXSA-AHV-20220304_423.nasl • 1.3
- 206794nutanix_NXSA-AHV-20220304_441.nasl • 1.2
- 190819nutanix_NXSA-AHV-20220304_480.nasl • 1.1
- 187269nutanix_NXSA-AHV-20230302_1011.nasl • 1.4
- 208276nutanix_NXSA-AHV-20230302_102001.nasl • 1.5
- 206825nutanix_NXSA-AHV-20230302_2008.nasl • 1.3
- 190851nutanix_NXSA-AHV-20230302_2010.nasl • 1.1
- 181785nutanix_NXSA-AHV-20230302_216.nasl • 1.4
- 164558nutanix_NXSA-AOS-5_10.nasl • 1.8
- 164567nutanix_NXSA-AOS-5_15_6.nasl • 1.28
- 164562nutanix_NXSA-AOS-5_15_7.nasl • 1.10
new- 216474nutanix_NXSA-AHV-20230302_103003.nasl • 1.1
- 216465oraclelinux_ELSA-2025-0936.nasl • 1.1
- 216466oraclelinux_ELSA-2025-1329.nasl • 1.1
- 216467redhat-RHSA-2025-1662.nasl • 1.1
- 216469redhat-RHSA-2025-1663.nasl • 1.1
- 216471redhat-RHSA-2025-1664.nasl • 1.1
- 216468redhat-RHSA-2025-1665.nasl • 1.1
- 216470redhat-RHSA-2025-1666.nasl • 1.1
- 216472redhat-RHSA-2025-1669.nasl • 1.1
- 216473redhat-RHSA-2025-1671.nasl • 1.1
|
Feb 19, 2025, 12:17 PM modified detection- 214846smb_nt_ms25_jan_office_c2r.nasl • 1.3
new- 216463PhotonOS_PHSA-2024-3_0-0797_python.nasl • 1.1
- 216464PhotonOS_PHSA-2025-5_0-0473_libtasn1.nasl • 1.1
|
Feb 19, 2025, 9:55 AM modified detection- 216388suse_SU-2025-0499-1.nasl • 1.2
- 216389suse_SU-2025-0525-1.nasl • 1.2
- 216397suse_SU-2025-0545-1.nasl • 1.2
- 216391suse_SU-2025-0548-1.nasl • 1.2
- 215764azure_linux_CVE-2023-1393.nasl • 1.7
- 201765mariner_CVE-2023-1393.nasl • 1.57
- 216390suse_SU-2025-0521-1.nasl • 1.2
- 216393suse_SU-2025-0546-1.nasl • 1.2
- 216394suse_SU-2025-0551-1.nasl • 1.2
- 216396suse_SU-2025-0554-1.nasl • 1.2
- 216395suse_SU-2025-0557-1.nasl • 1.2
- 216392suse_SU-2025-0514-1.nasl • 1.2
new- 216439openSUSE-2025-0066-1.nasl • 1.1
- 216438redhat-RHSA-2025-1659.nasl • 1.1
- 216443suse_SU-2025-0503-1.nasl • 1.1
- 216442suse_SU-2025-0512-1.nasl • 1.1
- 216440suse_SU-2025-0569-1.nasl • 1.1
- 216445suse_SU-2025-0574-1.nasl • 1.1
- 216444suse_SU-2025-0576-1.nasl • 1.1
- 216441suse_SU-2025-0580-1.nasl • 1.1
- 216446fedora_2025-bdb0ce9d97.nasl • 1.1
- 216448redhat-RHSA-2025-1657.nasl • 1.1
- 216447redhat-RHSA-2025-1658.nasl • 1.1
- 216461suse_SU-2025-0510-1.nasl • 1.1
- 216458suse_SU-2025-0517-1.nasl • 1.1
- 216457suse_SU-2025-0552-1.nasl • 1.1
- 216459suse_SU-2025-0553-1.nasl • 1.1
- 216451suse_SU-2025-0561-1.nasl • 1.1
- 216449suse_SU-2025-0562-1.nasl • 1.1
- 216456suse_SU-2025-0564-1.nasl • 1.1
- 216454suse_SU-2025-0565-1.nasl • 1.1
- 216460suse_SU-2025-0577-1.nasl • 1.1
- 216462suse_SU-2025-0578-1.nasl • 1.1
- 216452suse_SU-2025-0581-1.nasl • 1.1
- 216455suse_SU-2025-0582-1.nasl • 1.1
- 216450suse_SU-2025-0583-1.nasl • 1.1
- 216453suse_SU-2025-0585-1.nasl • 1.1
|
Feb 19, 2025, 7:31 AM new- 216437ala_ALAS-2025-1960.nasl • 1.1
|
Feb 19, 2025, 5:09 AM new- 216436redhat-RHSA-2025-1335.nasl • 1.1
|
Feb 19, 2025, 2:45 AM modified detection- 216167palo_alto_CVE-2025-0108.nasl • 1.4
- 216175palo_alto_CVE-2025-0109.nasl • 1.3
- 216174palo_alto_CVE-2025-0111.nasl • 1.3
- 212513nutanix_NXSA-AOS-6_5_6_7.nasl • 1.4
- 202829nutanix_NXSA-AOS-6_8_1.nasl • 1.11
new- 216427google_chrome_133_0_6943_126.nasl • 1.1
- 216426macosx_google_chrome_133_0_6943_126.nasl • 1.1
- 216428Slackware_SSA_2025-049-01.nasl • 1.1
- 216429gentoo_GLSA-202502-01.nasl • 1.1
- 216433redhat-RHSA-2025-0733.nasl • 1.1
- 216430ubuntu_USN-7270-2.nasl • 1.1
- 216432ubuntu_USN-7274-1.nasl • 1.1
- 216431ubuntu_USN-7275-1.nasl • 1.1
- 216434redhat-RHSA-2025-1255.nasl • 1.1
- 216435redhat-RHSA-2025-1601.nasl • 1.1
|
Feb 18, 2025, 11:54 PM |
Feb 18, 2025, 9:28 PM modified detection- 214089fortigate_FG-IR-24-373.nasl • 1.5
- 216056redhat-RHSA-2025-1262.nasl • 1.3
new- 216421oracle_agile_plm_nix_installed.nbin • 1.1
- 216413joomla_524.nasl • 1.1
- 216419alma_linux_ALSA-2025-1338.nasl • 1.1
- 216417alma_linux_ALSA-2025-1582.nasl • 1.1
- 216418alma_linux_ALSA-2025-1611.nasl • 1.1
- 216420alma_linux_ALSA-2025-1613.nasl • 1.1
- 216416redhat-RHSA-2025-1636.nasl • 1.1
- 216415redhat-RHSA-2025-1637.nasl • 1.1
- 216414redhat-RHSA-2025-1638.nasl • 1.1
- 216422ubuntu_USN-7270-1.nasl • 1.1
- 216424ubuntu_USN-7271-1.nasl • 1.1
- 216425ubuntu_USN-7272-1.nasl • 1.1
- 216423ubuntu_USN-7273-1.nasl • 1.1
|
Feb 18, 2025, 6:59 PM modified detection- 80963ibm_storwize_detect.nbin • 1.292
new- 502860tenable_ot_schneider_CVE-2024-11425.nasl • 1.1
- 502859tenable_ot_schneider_CVE-2024-12142.nasl • 1.1
- 502857tenable_ot_siemens_CVE-2025-24811.nasl • 1.1
- 502858tenable_ot_siemens_CVE-2025-24812.nasl • 1.1
- 502861tenable_ot_siemens_CVE-2024-53651.nasl • 1.1
- 502862tenable_ot_siemens_CVE-2024-53648.nasl • 1.1
- 216411macos_firefox_135_0_1.nasl • 1.1
- 216412mozilla_firefox_135_0_1.nasl • 1.1
|
Feb 18, 2025, 4:30 PM modified detection- 73490aws_settings.nbin • 1.64
- 204872integration_status.nasl • 1.3
new- 216409cisco-sa-isis-sGjyOUHX-ios.nasl • 1.1
- 216410cisco-sa-isis-sGjyOUHX-iosxe.nasl • 1.1
- 216406debian_DLA-4057.nasl • 1.1
- 216405debian_DLA-4058.nasl • 1.1
- 216407debian_DSA-5868.nasl • 1.1
- 216404redhat-RHSA-2025-1632.nasl • 1.1
- 216408ubuntu_USN-7161-2.nasl • 1.1
|
Feb 18, 2025, 11:36 AM modified detection- 208683hp_laserjet_hpsbpi03976.nasl • 1.3
|
Feb 18, 2025, 8:30 AM modified detection- 213465beyondtrust_privileged_remote_access_24_3_1.nasl • 1.5
- 213464beyondtrust_remote_support_24_3_1.nasl • 1.6
- 201039nutanix_NXSA-AOS-6_5_6.nasl • 1.9
|
Feb 18, 2025, 3:26 AM modified detection- 215764azure_linux_CVE-2023-1393.nasl • 1.6
- 201765mariner_CVE-2023-1393.nasl • 1.56
- 164563nutanix_NXSA-AHV-20201105_1082.nasl • 1.6
- 164554nutanix_NXSA-AHV-20201105_2030.nasl • 1.5
- 164575nutanix_NXSA-AHV-20201105_2244.nasl • 1.4
- 164565nutanix_NXSA-AHV-20201105_2286.nasl • 1.6
- 164559nutanix_NXSA-AHV-20201105_30281.nasl • 1.8
- 170654nutanix_NXSA-AHV-20220304_10013.nasl • 1.12
- 183341nutanix_NXSA-AHV-20220304_10055.nasl • 1.4
- 174040nutanix_NXSA-AHV-20220304_385.nasl • 1.4
- 212408nutanix_NXSA-AHV-20220304_511.nasl • 1.2
- 206823nutanix_NXSA-AHV-20230302_100173.nasl • 1.4
- 206821nutanix_NXSA-AHV-20230302_100187.nasl • 1.6
- 214715nutanix_NXSA-AHV-20230302_102005.nasl • 1.2
- 180469nutanix_NXSA-AHV-20230302_207.nasl • 1.5
- 164585nutanix_NXSA-AOS-5_10_10.nasl • 1.10
- 164581nutanix_NXSA-AOS-5_10_9.nasl • 1.21
- 164608nutanix_NXSA-AOS-5_11_2.nasl • 1.28
- 164598nutanix_NXSA-AOS-5_11_2_1.nasl • 1.9
- 164602nutanix_NXSA-AOS-5_11_3.nasl • 1.34
- 164580nutanix_NXSA-AOS-5_15_1.nasl • 1.9
- 164596nutanix_NXSA-AOS-5_15_3.nasl • 1.110
- 164599nutanix_NXSA-AOS-5_15_5.nasl • 1.32
- 164590nutanix_NXSA-AOS-5_15_5_5.nasl • 1.11
- 164573nutanix_NXSA-AOS-5_16.nasl • 1.22
- 164593nutanix_NXSA-AOS-5_16_0_1.nasl • 1.23
- 164695nutanix_NXSA-AOS-5_16_1.nasl • 1.33
- 164606nutanix_NXSA-AOS-5_16_1_1.nasl • 1.8
- 164591nutanix_NXSA-AOS-5_16_1_2.nasl • 1.5
- 164561nutanix_NXSA-AOS-5_17.nasl • 1.35
- 164610nutanix_NXSA-AOS-5_17_0_3.nasl • 1.7
- 164612nutanix_NXSA-AOS-5_17_1.nasl • 1.19
- 164579nutanix_NXSA-AOS-5_17_1_5.nasl • 1.7
- 164595nutanix_NXSA-AOS-5_18.nasl • 1.31
- 164569nutanix_NXSA-AOS-5_18_1.nasl • 1.9
- 164574nutanix_NXSA-AOS-5_19.nasl • 1.10
- 164556nutanix_NXSA-AOS-5_19_0_5.nasl • 1.19
- 164584nutanix_NXSA-AOS-5_19_1.nasl • 1.28
- 164609nutanix_NXSA-AOS-5_19_1_5.nasl • 1.10
- 164578nutanix_NXSA-AOS-5_19_2.nasl • 1.12
- 164557nutanix_NXSA-AOS-5_20.nasl • 1.17
- 164592nutanix_NXSA-AOS-5_20_1.nasl • 1.11
- 164568nutanix_NXSA-AOS-5_20_2.nasl • 1.10
- 164611nutanix_NXSA-AOS-5_20_3.nasl • 1.17
- 165276nutanix_NXSA-AOS-5_20_3_5.nasl • 1.22
- 165275nutanix_NXSA-AOS-5_20_3_6.nasl • 1.11
- 164613nutanix_NXSA-AOS-5_20_4_5.nasl • 1.14
- 164614nutanix_NXSA-AOS-6_0_1.nasl • 1.10
- 164576nutanix_NXSA-AOS-6_0_1_6.nasl • 1.7
- 164564nutanix_NXSA-AOS-6_0_2_5.nasl • 1.13
- 164607nutanix_NXSA-AOS-6_0_2_6.nasl • 1.12
- 164603nutanix_NXSA-AOS-6_1.nasl • 1.29
- 208234nutanix_NXSA-AOS-6_10.nasl • 1.6
- 213288nutanix_NXSA-AOS-6_10_0_5.nasl • 1.3
- 215141nutanix_NXSA-AOS-6_10_1.nasl • 1.2
- 164572nutanix_NXSA-AOS-6_1_1.nasl • 1.35
- 164600nutanix_NXSA-AOS-6_1_1_5.nasl • 1.11
- 168739nutanix_NXSA-AOS-6_5_1_8.nasl • 1.11
- 173337nutanix_NXSA-AOS-6_5_2_6.nasl • 1.5
- 175818nutanix_NXSA-AOS-6_5_3.nasl • 1.7
- 180586nutanix_NXSA-AOS-6_5_3_7.nasl • 1.6
- 182975nutanix_NXSA-AOS-6_5_4.nasl • 1.13
- 187950nutanix_NXSA-AOS-6_5_5.nasl • 1.2
- 190796nutanix_NXSA-AOS-6_5_5_5.nasl • 1.5
- 192901nutanix_NXSA-AOS-6_5_5_6.nasl • 1.2
- 201039nutanix_NXSA-AOS-6_5_6.nasl • 1.8
- 204958nutanix_NXSA-AOS-6_5_6_5.nasl • 1.5
- 206674nutanix_NXSA-AOS-6_5_6_6.nasl • 1.8
- 212513nutanix_NXSA-AOS-6_5_6_7.nasl • 1.3
- 170557nutanix_NXSA-AOS-6_6.nasl • 1.20
- 173333nutanix_NXSA-AOS-6_6_0_5.nasl • 1.2
- 175007nutanix_NXSA-AOS-6_6_2_5.nasl • 1.4
- 178216nutanix_NXSA-AOS-6_6_2_6.nasl • 1.3
- 178215nutanix_NXSA-AOS-6_6_2_7.nasl • 1.13
- 181762nutanix_NXSA-AOS-6_7_0_5.nasl • 1.5
- 184396nutanix_NXSA-AOS-6_7_0_6.nasl • 1.1
- 187068nutanix_NXSA-AOS-6_7_1.nasl • 1.1
- 189370nutanix_NXSA-AOS-6_7_1_5.nasl • 1.10
- 190859nutanix_NXSA-AOS-6_7_1_6.nasl • 1.1
- 192978nutanix_NXSA-AOS-6_7_1_7.nasl • 1.1
- 197084nutanix_NXSA-AOS-6_8.nasl • 1.19
- 202829nutanix_NXSA-AOS-6_8_1.nasl • 1.10
- 206720nutanix_NXSA-AOS-6_8_1_5.nasl • 1.3
- 213539nutanix_NXSA-AOS-6_8_1_6.nasl • 1.3
new- 216403debian_DSA-5867.nasl • 1.1
- 216402redhat-RHSA-2025-1611.nasl • 1.1
- 216401redhat-RHSA-2025-1613.nasl • 1.1
|
Feb 18, 2025, 12:52 AM new- 216400oraclelinux_ELSA-2025-1517.nasl • 1.1
|
Feb 17, 2025, 8:34 PM modified detection- 208273adobe_animate_apsb24-76.nasl • 1.7
- 208271adobe_framemaker_apsb24-82.nasl • 1.5
- 208269adobe_incopy_apsb24-79.nasl • 1.6
- 208267adobe_indesign_apsb24-80.nasl • 1.5
- 215523azure_linux_CVE-2021-41772.nasl • 1.2
- 215351azure_linux_CVE-2022-24921.nasl • 1.2
- 208270debian_DLA-3913.nasl • 1.4
- 193598ffmpeg_7.0.nasl • 1.5
- 216076golang_macos_1_23_5.nasl • 1.2
- 208272macos_adobe_animate_apsb24-76.nasl • 1.7
- 208268macos_adobe_indesign_apsb24-80.nasl • 1.5
- 208277mariner_CVE-2023-52447.nasl • 1.5
- 208276nutanix_NXSA-AHV-20230302_102001.nasl • 1.4
- 208274redhat-RHSA-2024-7457.nasl • 1.4
- 208275redhat-RHSA-2024-7811.nasl • 1.3
- 216373redhat-RHSA-2025-1514.nasl • 1.2
- 216371redhat-RHSA-2025-1515.nasl • 1.2
new- 216384oracle_agile_plm_win_installed.nbin • 1.1
- 502854tenable_ot_automatedlogiccorporation_CVE-2024-8525.nasl • 1.2
- 502852tenable_ot_automatedlogiccorporation_CVE-2024-8526.nasl • 1.1
- 502856tenable_ot_carriercorporation_CVE-2024-8525.nasl • 1.2
- 502855tenable_ot_carriercorporation_CVE-2024-8526.nasl • 1.1
- 502853tenable_ot_vertiv_CVE-2024-8525.nasl • 1.2
- 502851tenable_ot_vertiv_CVE-2024-8526.nasl • 1.1
- 216383debian_DLA-4056.nasl • 1.1
- 216376alma_linux_ALSA-2025-1301.nasl • 1.2
- 216379alma_linux_ALSA-2025-1346.nasl • 1.2
- 216377alma_linux_ALSA-2025-1351.nasl • 1.1
- 216380alma_linux_ALSA-2025-1372.nasl • 1.1
- 216378alma_linux_ALSA-2025-1443.nasl • 1.1
- 216374alma_linux_ALSA-2025-1446.nasl • 1.1
- 216375alma_linux_ALSA-2025-1517.nasl • 1.1
- 216381redhat-RHSA-2025-1522.nasl • 1.1
- 216382redhat-RHSA-2025-1580.nasl • 1.2
- 216385openSUSE-2025-0058-1.nasl • 1.1
- 216386openSUSE-2025-0059-1.nasl • 1.1
- 216398suse_SU-2025-0458-1.nasl • 1.1
- 216388suse_SU-2025-0499-1.nasl • 1.1
- 216392suse_SU-2025-0514-1.nasl • 1.1
- 216390suse_SU-2025-0521-1.nasl • 1.1
- 216389suse_SU-2025-0525-1.nasl • 1.1
- 216397suse_SU-2025-0545-1.nasl • 1.1
- 216393suse_SU-2025-0546-1.nasl • 1.1
- 216391suse_SU-2025-0548-1.nasl • 1.1
- 216394suse_SU-2025-0551-1.nasl • 1.1
- 216396suse_SU-2025-0554-1.nasl • 1.1
- 216395suse_SU-2025-0557-1.nasl • 1.1
- 216399redhat-RHSA-2025-1582.nasl • 1.1
- 216387ubuntu_USN-7269-1.nasl • 1.1
|
Feb 17, 2025, 12:24 PM modified detection- 191707ibm_http_server_7129933.nasl • 1.3
- 216324smb_nt_ms25_feb_office_c2r.nasl • 1.2
- 216322smb_nt_ms25_feb_outlook_c2r.nasl • 1.2
new- 502850tenable_ot_schneider_CVE-2024-10497.nasl • 1.1
- 502849tenable_ot_schneider_CVE-2024-10498.nasl • 1.1
|
Feb 17, 2025, 9:47 AM modified detection- 215764azure_linux_CVE-2023-1393.nasl • 1.5
- 215555azure_linux_CVE-2024-11053.nasl • 1.2
- 201765mariner_CVE-2023-1393.nasl • 1.55
- 214282mariner_CVE-2024-11053.nasl • 1.2
new- 216368azure_linux_CVE-2023-28736.nasl • 1.1
- 216363mariner_CVE-2023-28736.nasl • 1.1
- 216369mariner_CVE-2023-39742.nasl • 1.1
- 216366mariner_CVE-2024-0408.nasl • 1.1
- 216365mariner_CVE-2025-1176.nasl • 1.1
- 216364mariner_CVE-2025-1181.nasl • 1.1
- 216367mariner_CVE-2025-1182.nasl • 1.1
- 216373redhat-RHSA-2025-1514.nasl • 1.1
- 216371redhat-RHSA-2025-1515.nasl • 1.1
- 216370redhat-RHSA-2025-1516.nasl • 1.1
- 216372redhat-RHSA-2025-1517.nasl • 1.1
|
Feb 16, 2025, 10:30 AM modified detection- 215764azure_linux_CVE-2023-1393.nasl • 1.4
- 215942azure_linux_CVE-2023-3978.nasl • 1.3
- 201765mariner_CVE-2023-1393.nasl • 1.54
- 201818mariner_CVE-2023-3978.nasl • 1.12
- 201754mariner_CVE-2024-23650.nasl • 1.2
new- 216355debian_DLA-4055.nasl • 1.1
- 216356fedora_2025-c99f9d789a.nasl • 1.1
- 216362azure_linux_CVE-2023-50966.nasl • 1.1
- 216357azure_linux_CVE-2024-23650.nasl • 1.1
- 216359mariner_CVE-2023-50966.nasl • 1.1
- 216361mariner_CVE-2024-52616.nasl • 1.1
- 216358mariner_CVE-2025-0840.nasl • 1.1
- 216360mariner_CVE-2025-23419.nasl • 1.1
|
Feb 16, 2025, 7:46 AM new- 216354fedora_2025-a87a6cd2a7.nasl • 1.1
- 216353fedora_2025-d83e49a948.nasl • 1.1
|
Feb 16, 2025, 1:44 AM new- 216352debian_DLA-4054.nasl • 1.1
|
Feb 15, 2025, 9:24 PM modified detection- 216335alma_linux_ALSA-2025-1306.nasl • 1.2
- 216332alma_linux_ALSA-2025-1309.nasl • 1.2
- 216337alma_linux_ALSA-2025-1314.nasl • 1.2
- 216326oraclelinux_ELSA-2025-1309.nasl • 1.2
- 216338oraclelinux_ELSA-2025-1346.nasl • 1.2
- 216293rocky_linux_RLSA-2025-1301.nasl • 1.2
- 216309rocky_linux_RLSA-2025-1306.nasl • 1.2
- 216313rocky_linux_RLSA-2025-1314.nasl • 1.2
- 216301rocky_linux_RLSA-2025-1338.nasl • 1.2
new- 216351debian_DLA-4053.nasl • 1.1
|
Feb 15, 2025, 9:54 AM modified detection- 215764azure_linux_CVE-2023-1393.nasl • 1.3
- 201765mariner_CVE-2023-1393.nasl • 1.53
- 201742mariner_CVE-2023-50658.nasl • 1.2
new- 216342azure_linux_CVE-2023-50658.nasl • 1.1
- 216343mariner_CVE-2022-48174.nasl • 1.1
- 216348fedora_2025-016ed44ddc.nasl • 1.1
- 216344fedora_2025-3e8ed13bf0.nasl • 1.1
- 216346fedora_2025-666aaa6a0d.nasl • 1.1
- 216345fedora_2025-66ebd291f8.nasl • 1.1
- 216347fedora_2025-8fdb7be3cb.nasl • 1.1
- 216349fedora_2025-61b9344baf.nasl • 1.1
- 216350PhotonOS_PHSA-2025-5_0-0472_linux.nasl • 1.1
|
Feb 15, 2025, 6:58 AM modified detection- 197623fortigate_FG-IR-23-225.nasl • 1.4
- 214090fortigate_FG-IR-23-407.nasl • 1.4
- 190221fortigate_FG-IR-23-301.nasl • 1.7
- 200327fortigate_FG-IR-23-423.nasl • 1.6
- 200326fortigate_FG-IR-23-356.nasl • 1.6
- 197622fortigate_FG-IR-23-413.nasl • 1.5
- 200328fortigate_FG-IR-23-460.nasl • 1.3
- 190103fortigate_FG-IR-23-432.nasl • 1.5
- 205428fortigate_FG-IR-24-012.nasl • 1.7
- 214084fortigate_FG-IR-23-473.nasl • 1.3
- 210869fortigate_FG-IR-24-033.nasl • 1.3
- 214083fortigate_FG-IR-24-267.nasl • 1.4
- 214082fortigate_FG-IR-24-250.nasl • 1.5
- 214089fortigate_FG-IR-24-373.nasl • 1.4
- 154672f5_bigip_SOL32469285.nasl • 1.6
new- 216341microsoft_edge_chromium_133_0_3065_69.nasl • 1.1
|
Feb 15, 2025, 4:00 AM modified detection- 209750fortigate_FG-IR-21-071.nasl • 1.3
- 209818fortigate_FG-IR-21-173.nasl • 1.4
- 209819fortiweb_FG-IR-21-173.nasl • 1.4
- 185608fortigate_FG-IR-23-151.nasl • 1.9
- 205439fortigate_FG-IR-22-445.nasl • 1.8
- 209714fortigate_FG-IR-21-231.nasl • 1.3
- 197631fortigate_FG-IR-23-224.nasl • 1.5
- 177124fortigate_FG-IR-23-095.nasl • 1.8
- 197614fortigate_FG-IR-23-137.nasl • 1.5
- 214074fortigate_FG-IR-23-293.nasl • 1.3
- 190102fortigate_FG-IR-23-138.nasl • 1.5
- 202070fortigate_FG-IR-23-446.nasl • 1.8
- 209870fortigate_FG-IR-23-195.nasl • 1.3
- 202060fortigate_FG-IR-23-485.nasl • 1.8
- 197606fortigate_FG-IR-23-493.nasl • 1.5
- 210868fortigate_FG-IR-24-032.nasl • 1.4
- 214079fortigate_FG-IR-24-259.nasl • 1.5
- 214078fortiweb_FG-IR-24-259.nasl • 1.5
- 200359fortigate_FG-IR-24-036.nasl • 1.3
- 214077fortigate_FG-IR-24-221.nasl • 1.4
|
Feb 15, 2025, 12:59 AM modified detection- 216327oraclelinux_ELSA-2025-1372.nasl • 1.2
- 216249alma_linux_ALSA-2025-1300.nasl • 1.2
- 216255oraclelinux_ELSA-2025-1306.nasl • 1.2
- 216264oraclelinux_ELSA-2025-1338.nasl • 1.2
- 214267macos_120903.nasl • 1.4
- 177567f5_bigip_SOL000132665.nasl • 1.5
- 177715f5_bigip_SOL000135262.nasl • 1.4
- 209713fortigate_FG-IR-18-292.nasl • 1.3
new- 216338oraclelinux_ELSA-2025-1346.nasl • 1.1
- 216340oraclelinux_ELSA-2025-1443.nasl • 1.1
- 216339oraclelinux_ELSA-2025-1446.nasl • 1.1
|
Feb 14, 2025, 9:54 PM modified detection- 216163alma_linux_ALSA-2025-1215.nasl • 1.2
- 216245alma_linux_ALSA-2025-1329.nasl • 1.2
- 216214oraclelinux_ELSA-2025-1300.nasl • 1.2
- 216223oraclelinux_ELSA-2025-1301.nasl • 1.2
- 216158redhat-RHSA-2025-1338.nasl • 1.2
- 216149redhat-RHSA-2025-1342.nasl • 1.2
- 216204redhat-RHSA-2025-1346.nasl • 1.2
- 215517azure_linux_CVE-2024-22195.nasl • 1.2
- 215888azure_linux_CVE-2024-28182.nasl • 1.2
- 201748mariner_CVE-2024-21892.nasl • 1.3
- 214281mariner_CVE-2024-22195.nasl • 1.2
- 202203mariner_CVE-2024-28182.nasl • 1.9
- 201691mariner_CVE-2024-4317.nasl • 1.4
- 201714mariner_CVE-2024-4323.nasl • 1.4
- 214799mariner_CVE-2024-9681.nasl • 1.3
- 216240zimbra_CVE-2025-25064.nasl • 1.2
- 216239zimbra_CVE-2025-25065.nasl • 1.2
- 215973debian_DSA-5863.nasl • 1.2
- 216252freebsd_pkg_1a8c5720e9cf11ef9e962cf05da270f3.nasl • 1.2
- 216254freebsd_pkg_cbf5d976656b4bb6805f3af038e2de3e.nasl • 1.2
- 216143macos_ms25_feb_office.nasl • 1.3
- 216260ffmpeg_7_2.nasl • 1.2
- 215134Slackware_SSA_2025-038-01.nasl • 1.3
- 216178suse_SU-2025-0392-1.nasl • 1.2
- 216203suse_SU-2025-0393-1.nasl • 1.2
- 216199suse_SU-2025-0429-1.nasl • 1.2
- 216193suse_SU-2025-0431-1.nasl • 1.2
- 174400sap_netweaver_as_java_apr_2023.nasl • 1.3
- 190609sap_netweaver_as_java_nov_2024.nasl • 1.3
- 211690intel_oneapi_base_toolkit_2024_2_0.nasl • 1.5
- 216133smb_nt_ms25_feb_excel.nasl • 1.3
- 216125smb_nt_ms25_feb_office.nasl • 1.3
- 216138smb_nt_ms25_feb_office_web.nasl • 1.2
- 216241smb_nt_ms25_feb_visual_studio.nasl • 1.2
new- 216320smb_nt_ms25_feb_access_c2r.nasl • 1.1
- 216321smb_nt_ms25_feb_excel_c2r.nasl • 1.1
- 216324smb_nt_ms25_feb_office_c2r.nasl • 1.1
- 216322smb_nt_ms25_feb_outlook_c2r.nasl • 1.1
- 216319smb_nt_ms25_feb_visio_c2r.nasl • 1.1
- 216323smb_nt_ms25_feb_word_c2r.nasl • 1.1
- 216317ivanti_connect_secure_22_7_r23.nasl • 1.1
- 216316ivanti_connect_secure_22_7_r24.nasl • 1.1
- 216318ivanti_connect_secure_22_7_r26.nasl • 1.1
- 216315ivanti_policy_secure_22_7_r1_3.nasl • 1.1
- 216271emc_avamar_dsa-2025-071.nasl • 1.1
- 216270sap_netweaver_as_java_feb_2025.nasl • 1.1
- 216336redhat-RHSA-2025-1433.nasl • 1.1
- 216337alma_linux_ALSA-2025-1314.nasl • 1.1
- 216335alma_linux_ALSA-2025-1306.nasl • 1.1
- 216334alma_linux_ALSA-2025-1350.nasl • 1.1
- 216333redhat-RHSA-2025-1443.nasl • 1.1
- 216332alma_linux_ALSA-2025-1309.nasl • 1.1
- 216331redhat-RHSA-2025-1437.nasl • 1.1
- 216330ubuntu_USN-7267-1.nasl • 1.1
- 216329redhat-RHSA-2025-1446.nasl • 1.1
- 216328redhat-RHSA-2025-1434.nasl • 1.1
- 216326oraclelinux_ELSA-2025-1309.nasl • 1.1
- 216325oraclelinux_ELSA-2025-1350.nasl • 1.1
- 216327oraclelinux_ELSA-2025-1372.nasl • 1.1
- 216305rocky_linux_RLSA-2024-3269.nasl • 1.1
- 216299rocky_linux_RLSA-2025-0382.nasl • 1.1
- 216303rocky_linux_RLSA-2025-0401.nasl • 1.1
- 216300rocky_linux_RLSA-2025-0426.nasl • 1.1
- 216290rocky_linux_RLSA-2025-0595.nasl • 1.1
- 216310rocky_linux_RLSA-2025-0673.nasl • 1.1
- 216294rocky_linux_RLSA-2025-0711.nasl • 1.1
- 216302rocky_linux_RLSA-2025-0733.nasl • 1.1
- 216292rocky_linux_RLSA-2025-0737.nasl • 1.1
- 216306rocky_linux_RLSA-2025-0739.nasl • 1.1
- 216308rocky_linux_RLSA-2025-0743.nasl • 1.1
- 216296rocky_linux_RLSA-2025-0837.nasl • 1.1
- 216297rocky_linux_RLSA-2025-0838.nasl • 1.1
- 216312rocky_linux_RLSA-2025-0845.nasl • 1.1
- 216295rocky_linux_RLSA-2025-1067.nasl • 1.1
- 216314rocky_linux_RLSA-2025-1068.nasl • 1.1
- 216291rocky_linux_RLSA-2025-1283.nasl • 1.1
- 216311rocky_linux_RLSA-2025-1292.nasl • 1.1
- 216293rocky_linux_RLSA-2025-1301.nasl • 1.1
- 216309rocky_linux_RLSA-2025-1306.nasl • 1.1
- 216313rocky_linux_RLSA-2025-1314.nasl • 1.1
- 216301rocky_linux_RLSA-2025-1338.nasl • 1.1
- 216298rocky_linux_RLSA-2025-1372.nasl • 1.1
- 216307rocky_linux_RLSA-2025-1443.nasl • 1.1
- 216304rocky_linux_RLSA-2025-1446.nasl • 1.1
- 216289azure_linux_CVE-2023-27043.nasl • 1.1
- 216279azure_linux_CVE-2024-21892.nasl • 1.1
- 216288azure_linux_CVE-2024-4317.nasl • 1.1
- 216278azure_linux_CVE-2024-45339.nasl • 1.1
- 216283mariner_CVE-2023-27043.nasl • 1.1
- 216286mariner_CVE-2023-46137.nasl • 1.1
- 216287mariner_CVE-2024-22020.nasl • 1.1
- 216280mariner_CVE-2024-45336.nasl • 1.1
- 216285mariner_CVE-2024-45339.nasl • 1.1
- 216277mariner_CVE-2024-45341.nasl • 1.1
- 216281mariner_CVE-2025-0725.nasl • 1.1
- 216282mariner_CVE-2025-22150.nasl • 1.1
- 216284mariner_CVE-2025-23085.nasl • 1.1
- 216275newstart_cgsl_NS-SA-2025-0011_kernel.nasl • 1.1
- 216276newstart_cgsl_NS-SA-2025-0022_libcap.nasl • 1.1
- 216274debian_DSA-5866.nasl • 1.1
- 216272microsoft_hpc_win_installed.nbin • 1.1
- 216273microsoft_hpc_cve-2025-21198.nasl • 1.1
|
Feb 14, 2025, 3:26 PM modified detection- 216222gitlab_cve-2025-1198.nasl • 1.2
- 206722notebook_python_lib_7_2_2.nasl • 1.6
- 216116fortigate_FG-IR-24-160.nasl • 1.2
- 216115fortigate_FG-IR-24-302.nasl • 1.2
- 214540golang_1_24_rc2.nasl • 1.7
- 216075golang_macos_1_24_rc2.nasl • 1.2
- 214785suse_SU-2025-0285-1.nasl • 1.3
- 215156Slackware_SSA_2025-039-01.nasl • 1.3
- 216078adobe_illustrator_apsb25-11.nasl • 1.2
- 216080adobe_incopy_apsb25-10.nasl • 1.2
- 216082adobe_indesign_apsb25-01.nasl • 1.2
- 215232apple_ios_1831_check.nbin • 1.4
- 216189gitlab_cve-2025-0376.nasl • 1.2
- 216205gitlab_cve-2025-0516.nasl • 1.2
- 216188gitlab_cve-2025-1042.nasl • 1.2
- 216168gitlab_cve-2025-1212.nasl • 1.2
- 216177google_chrome_133_0_6943_98.nasl • 1.2
- 202115juniper_jsa83011.nasl • 1.6
- 216079macos_adobe_illustrator_apsb25-11.nasl • 1.2
- 216081macos_adobe_indesign_apsb25-01.nasl • 1.2
- 216143macos_ms25_feb_office.nasl • 1.2
- 216176macosx_google_chrome_133_0_6943_98.nasl • 1.2
- 215070microsoft_edge_chromium_133_0_3065_51.nasl • 1.2
- 216141microsoft_visual_studio_code_1_97_1.nasl • 1.2
- 216167palo_alto_CVE-2025-0108.nasl • 1.2
- 216175palo_alto_CVE-2025-0109.nasl • 1.2
- 216174palo_alto_CVE-2025-0111.nasl • 1.2
- 216129smb_nt_ms25_feb_5051974.nasl • 1.3
- 216140smb_nt_ms25_feb_5051979.nasl • 1.3
- 216127smb_nt_ms25_feb_5051980.nasl • 1.3
- 216132smb_nt_ms25_feb_5051987.nasl • 1.3
- 216136smb_nt_ms25_feb_5051989.nasl • 1.3
- 216131smb_nt_ms25_feb_5052000.nasl • 1.3
- 216134smb_nt_ms25_feb_5052006.nasl • 1.3
- 216126smb_nt_ms25_feb_5052020.nasl • 1.3
- 216123smb_nt_ms25_feb_5052032.nasl • 1.3
- 216128smb_nt_ms25_feb_5052040.nasl • 1.3
- 216139smb_nt_ms25_feb_5052042.nasl • 1.3
- 216122smb_nt_ms25_feb_5052072.nasl • 1.3
- 216133smb_nt_ms25_feb_excel.nasl • 1.2
- 216125smb_nt_ms25_feb_office.nasl • 1.2
- 216137smb_nt_ms25_feb_office_sharepoint_2016.nasl • 1.2
- 216130smb_nt_ms25_feb_office_sharepoint_2019.nasl • 1.2
- 216135smb_nt_ms25_feb_office_sharepoint_subscr.nasl • 1.2
- 216060solarwinds_solarwinds_platform_2025_1.nasl • 1.3
- 216236teamcity_2024_12_2.nasl • 1.2
- 71644oracle_rdbms_patch_info.nbin • 1.548
- 45624oracle_rdbms_query_patch_info.nbin • 1.407
- 110695hostlevel_checks_unavailable.nasl • 1.8
- 215200tenable_identity_exposure_3_77_8.nasl • 1.2
- 206980cisco-sa-expressway-auth-kdFrcZ2j.nasl • 1.3
new- 216265manageengine_endpoint_central_CVE-2024-9097.nasl • 1.1
- 216268progress_telerik_report_server_11_0_25_211.nasl • 1.1
- 216269progress_telerik_reporting_19_0_25_211.nasl • 1.1
- 216267progress_telerik_ui_for_winforms_2025_1_211.nasl • 1.1
- 216264oraclelinux_ELSA-2025-1338.nasl • 1.1
- 216266ubuntu_USN-7268-1.nasl • 1.1
|
Feb 14, 2025, 12:18 PM modified detection- 181289openssl_3_0_11.nasl • 1.6
- 212252adobe_illustrator_apsb24-94.nasl • 1.3
- 208269adobe_incopy_apsb24-79.nasl • 1.5
- 211713adobe_indesign_apsb24-91.nasl • 1.3
- 214658apple_ios_183_check.nbin • 1.8
- 215048debian_DSA-5859.nasl • 1.4
- 214553freebsd_pkg_24c93a28d95b11efb6b22cf05da270f3.nasl • 1.4
- 214568gitlab_cve-2024-11931.nasl • 1.3
- 214564gitlab_cve-2025-0314.nasl • 1.3
- 214952google_chrome_133_0_6943_53.nasl • 1.4
- 213568ivanti_connect_secure_CVE-2025-0282.nasl • 1.5
- 213569ivanti_connect_secure_CVE-2025-0283.nasl • 1.4
- 213570ivanti_policy_secure_CVE-2025-0282.nasl • 1.5
- 213571ivanti_policy_secure_CVE-2025-0283.nasl • 1.4
- 212251macos_adobe_illustrator_apsb24-94.nasl • 1.3
- 211712macos_adobe_indesign_apsb24-91.nasl • 1.3
- 214309macos_adobe_substance_3d_stager_APSB25-03.nasl • 1.2
- 161121macos_ms22_may_visual_studio.nasl • 1.6
- 214951macosx_google_chrome_133_0_6943_53.nasl • 1.4
- 214664microsoft_edge_chromium_132_0_2957_127.nasl • 1.3
- 208724microsoft_visual_studio_code_1_94_1.nasl • 1.4
- 154599newstart_cgsl_NS-SA-2021-0125_dotnet3_1.nasl • 1.5
- 144931redhat-RHSA-2021-0094.nasl • 1.13
- 144935redhat-RHSA-2021-0095.nasl • 1.13
- 144934redhat-RHSA-2021-0096.nasl • 1.15
- 144939redhat-RHSA-2021-0114.nasl • 1.15
- 121065smb_nt_ms19_jan_visual_studio.nasl • 1.5
- 126604smb_nt_ms19_jul_visual_studio.nasl • 1.7
- 122792smb_nt_ms19_mar_visual_studio.nasl • 1.5
- 128708smb_nt_ms19_sep_visual_studio.nasl • 1.9
- 143573smb_nt_ms20_dec_visual_studio.nasl • 1.6
- 144977smb_nt_ms21_jan_visual_studio.nasl • 1.10
- 161118smb_nt_ms22_may_visual_studio.nasl • 1.5
- 161119smb_nt_ms22_may_visual_studio_15_9.nasl • 1.8
- 214121smb_nt_ms25_jan_5049981.nasl • 1.7
- 214122smb_nt_ms25_jan_5049983.nasl • 1.6
- 214136smb_nt_ms25_jan_5049984.nasl • 1.5
- 214123smb_nt_ms25_jan_5049993.nasl • 1.6
- 214111smb_nt_ms25_jan_5050004.nasl • 1.6
- 214112smb_nt_ms25_jan_5050006.nasl • 1.6
- 214115smb_nt_ms25_jan_5050008.nasl • 1.6
- 214124smb_nt_ms25_jan_5050009.nasl • 1.6
- 214125smb_nt_ms25_jan_5050013.nasl • 1.6
- 214110smb_nt_ms25_jan_5050021.nasl • 1.7
- 214135smb_nt_ms25_jan_5050048.nasl • 1.6
- 214129smb_nt_ms25_jan_5050061.nasl • 1.6
- 214133smb_nt_ms25_jan_excel.nasl • 1.4
- 214134smb_nt_ms25_jan_office_sharepoint_2016.nasl • 1.4
- 214127smb_nt_ms25_jan_office_sharepoint_2019.nasl • 1.4
- 214132smb_nt_ms25_jan_office_sharepoint_subscr.nasl • 1.4
- 214119smb_nt_ms25_jan_visual_studio_16_11_43.nasl • 1.4
- 214126smb_nt_ms25_jan_visual_studio_17_10_10.nasl • 1.4
- 214120smb_nt_ms25_jan_visual_studio_17_12_4.nasl • 1.4
- 214599teamcity_2024_12_1.nasl • 1.2
- 210053progress_telerik_report_server_10_2_24_806.nasl • 1.3
- 210052progress_telerik_report_server_10_2_24_924.nasl • 1.3
- 211469progress_telerik_report_server_10_3_24_1112.nasl • 1.4
- 208748progress_telerik_reporting_18_2_24_924.nasl • 1.4
- 158561websphere_9_0_5_12.nasl • 1.11
new- 213439cisco-sa-rsvp-dos-OypvgVZf-iosxe.nasl • 1.3
- 216261nvidia_container_toolkit_2025_02.nasl • 1.1
- 216262macos_adobe_substance_3d_stager_APSB25-09.nasl • 1.1
- 216260ffmpeg_7_2.nasl • 1.1
- 216263scada_siemens_tia_ssa-342348.nbin • 1.1
|
Feb 14, 2025, 9:10 AM modified detection- 202421EulerOS_SA-2024-1883.nasl • 1.4
- 202450EulerOS_SA-2024-1907.nasl • 1.4
- 202522EulerOS_SA-2024-1932.nasl • 1.4
- 202543EulerOS_SA-2024-1959.nasl • 1.4
- 205250EulerOS_SA-2024-2082.nasl • 1.3
- 205233EulerOS_SA-2024-2099.nasl • 1.3
- 205820EulerOS_SA-2024-2117.nasl • 1.4
- 205845EulerOS_SA-2024-2137.nasl • 1.4
- 205982EulerOS_SA-2024-2154.nasl • 1.4
- 205953EulerOS_SA-2024-2179.nasl • 1.4
- 206931EulerOS_SA-2024-2351.nasl • 1.3
- 203843PhotonOS_PHSA-2024-3_0-0770_glibc.nasl • 1.3
- 204426PhotonOS_PHSA-2024-4_0-0633_glibc.nasl • 1.3
- 204572PhotonOS_PHSA-2024-5_0-0293_glibc.nasl • 1.3
- 203668Slackware_SSA_2024-205-02.nasl • 1.3
- 215029al2023_ALAS2023-2025-834.nasl • 1.4
- 214972al2_ALAS-2025-2752.nasl • 1.3
- 214926al2_ALASDOCKER-2025-050.nasl • 1.4
- 160459al2_ALASKERNEL-5_10-2022-002.nasl • 1.22
- 214927al2_ALASKERNEL-5_4-2025-093.nasl • 1.3
- 197864centos8_RHSA-2024-3344.nasl • 1.5
- 202700confluence_confserver-96134.nasl • 1.2
- 186380debian_DLA-3671.nasl • 1.5
- 201168debian_DLA-3850.nasl • 1.4
- 182866debian_DSA-5520.nasl • 1.6
- 194969debian_DSA-5678.nasl • 1.5
- 195321fedora_2024-2c564b942d.nasl • 1.2
- 209838fedora_2024-df41d584d0.nasl • 1.3
- 182415freebsd_pkg_e59fed9660da11ee9102000c29de725b.nasl • 1.5
- 195022gentoo_GLSA-202405-17.nasl • 1.4
- 211690intel_oneapi_base_toolkit_2024_2_0.nasl • 1.4
- 202345mariner_CVE-2024-33602.nasl • 1.6
- 200682oraclelinux_ELSA-2024-12440.nasl • 1.5
- 200741oraclelinux_ELSA-2024-12444.nasl • 1.6
- 201851oraclelinux_ELSA-2024-12472.nasl • 1.5
- 198118oraclelinux_ELSA-2024-3339.nasl • 1.7
- 198219oraclelinux_ELSA-2024-3344.nasl • 1.6
- 200131oraclelinux_ELSA-2024-3588.nasl • 1.8
- 195215redhat-RHSA-2024-2799.nasl • 1.7
- 197728redhat-RHSA-2024-3309.nasl • 1.5
- 197730redhat-RHSA-2024-3312.nasl • 1.5
- 197813redhat-RHSA-2024-3339.nasl • 1.6
- 197876redhat-RHSA-2024-3344.nasl • 1.6
- 197985redhat-RHSA-2024-3411.nasl • 1.6
- 197974redhat-RHSA-2024-3423.nasl • 1.6
- 198059redhat-RHSA-2024-3464.nasl • 1.6
- 200095redhat-RHSA-2024-3588.nasl • 1.6
- 200604rocky_linux_RLSA-2024-3344.nasl • 1.4
- 200086suse_SU-2024-1895-1.nasl • 1.4
- 198244ubuntu_USN-6804-1.nasl • 1.5
new- 216255oraclelinux_ELSA-2025-1306.nasl • 1.1
- 216256oraclelinux_ELSA-2025-1351.nasl • 1.1
- 216257fedora_2025-e0e44b1b98.nasl • 1.1
- 216258fedora_2025-3e5228ee23.nasl • 1.1
- 216259fedora_2025-33e7714792.nasl • 1.1
|
Feb 14, 2025, 6:02 AM new- 216250alma_linux_ALSA-2025-1262.nasl • 1.1
- 216249alma_linux_ALSA-2025-1300.nasl • 1.1
- 216248debian_DLA-4052.nasl • 1.1
- 216252freebsd_pkg_1a8c5720e9cf11ef9e962cf05da270f3.nasl • 1.1
- 216254freebsd_pkg_cbf5d976656b4bb6805f3af038e2de3e.nasl • 1.1
- 216253freebsd_pkg_e915b60eea2511efa1c00050569f0b83.nasl • 1.1
- 216251freebsd_pkg_fadf3b41ea1911efa5406cc21735f730.nasl • 1.1
|
Feb 13, 2025, 3:54 PM modified detection- 214625al2023_ALAS2023-2025-820.nasl • 1.2
- 215029al2023_ALAS2023-2025-834.nasl • 1.3
new- 216245alma_linux_ALSA-2025-1329.nasl • 1.1
- 216246alma_linux_ALSA-2025-1330.nasl • 1.1
- 216244ubuntu_USN-6846-3.nasl • 1.1
- 216247debian_DLA-4051.nasl • 1.1
|
Feb 13, 2025, 12:29 PM modified detection- 211690intel_oneapi_base_toolkit_2024_2_0.nasl • 1.3
- 216118fortigate_FG-IR-23-261.nasl • 1.3
- 206140Slackware_SSA_2024-235-01.nasl • 1.3
- 209442debian_DLA-3928.nasl • 1.2
- 214861debian_DLA-4039.nasl • 1.2
- 200642debian_DSA-5712.nasl • 1.5
- 201051debian_DSA-5721.nasl • 1.4
- 205529debian_DSA-5748.nasl • 1.3
- 211399manageengine_endpoint_central_CVE-2024-10203.nasl • 1.3
- 214271nvidia_container_toolkit_2025_01.nasl • 1.5
- 213409palo_alto_CVE-2024-3393.nasl • 1.8
- 174624scada_siemens_tia_ssa-116924.nbin • 1.57
- 133216scada_siemens_tia_step7_ssa-629512.nbin • 1.251
- 212063solarwinds_solarwinds_platform_2024_4_1.nasl • 1.4
- 205168suse_SU-2024-2803-1.nasl • 1.4
- 205166suse_SU-2024-2814-1.nasl • 1.4
- 206569suse_SU-2024-3114-1.nasl • 1.2
- 198152ubuntu_USN-6803-1.nasl • 1.6
- 206422ubuntu_USN-6983-1.nasl • 1.2
- 213545ubuntu_USN-7188-1.nasl • 1.2
- 211698zimbra_CVE-2024-45510.nasl • 1.3
- 211699zimbra_CVE-2024-45511.nasl • 1.3
- 215225PhotonOS_PHSA-2025-4_0-0750_linux.nasl • 1.3
new- 216240zimbra_CVE-2025-25064.nasl • 1.1
- 216239zimbra_CVE-2025-25065.nasl • 1.1
- 216241smb_nt_ms25_feb_visual_studio.nasl • 1.1
- 216236teamcity_2024_12_2.nasl • 1.1
- 216233fedora_2025-36baebad86.nasl • 1.1
- 216232fedora_2025-6f07616b52.nasl • 1.1
- 216230fedora_2025-975cd7c234.nasl • 1.1
- 216231fedora_2025-f613fe78b6.nasl • 1.1
- 502848tenable_ot_cisco_CVE-2021-34739.nasl • 1.1
- 502847tenable_ot_cisco_CVE-2024-20263.nasl • 1.1
- 216234ubuntu_USN-7256-2.nasl • 1.1
- 216235ubuntu_USN-7266-1.nasl • 1.1
- 216237PhotonOS_PHSA-2025-4_0-0753_linux.nasl • 1.1
- 216238PhotonOS_PHSA-2025-4_0-0754_linux.nasl • 1.1
- 216243PhotonOS_PHSA-2024-4_0-0680_libtiff.nasl • 1.1
- 216242PhotonOS_PHSA-2025-4_0-0746_libtiff.nasl • 1.1
|
Feb 13, 2025, 9:06 AM new- 216222gitlab_cve-2025-1198.nasl • 1.1
- 216223oraclelinux_ELSA-2025-1301.nasl • 1.1
- 216224oraclelinux_ELSA-2025-20100.nasl • 1.1
- 216226fedora_2025-10e053d399.nasl • 1.1
- 216225fedora_2025-3726ae12e9.nasl • 1.1
- 216227mariadb_11_7_2.nasl • 1.1
- 216229redhat-RHSA-2025-1118.nasl • 1.1
- 216228redhat-RHSA-2025-1372.nasl • 1.1
|
Feb 13, 2025, 5:41 AM modified detection- 216056redhat-RHSA-2025-1262.nasl • 1.2
new- 216221redhat-RHSA-2025-1374.nasl • 1.1
- 216219ubuntu_USN-7234-4.nasl • 1.1
- 216218ubuntu_USN-7235-3.nasl • 1.1
- 216220ubuntu_USN-7236-3.nasl • 1.1
- 216217ubuntu_USN-7238-4.nasl • 1.1
|
Feb 13, 2025, 2:14 AM modified detection- 182916f5_bigip_SOL000137202.nasl • 1.5
- 216187oraclelinux_ELSA-2025-31356.nasl • 1.2
- 214857debian_DLA-4038.nasl • 1.2
new- 216206debian_DSA-5864.nasl • 1.1
- 216205gitlab_cve-2025-0516.nasl • 1.1
- 216204redhat-RHSA-2025-1346.nasl • 1.1
- 216201suse_SU-2025-0390-1.nasl • 1.1
- 216203suse_SU-2025-0393-1.nasl • 1.1
- 216202suse_SU-2025-0419-1.nasl • 1.1
- 216197suse_SU-2025-0394-1.nasl • 1.1
- 216192suse_SU-2025-0405-1.nasl • 1.1
- 216198suse_SU-2025-0407-1.nasl • 1.1
- 216194suse_SU-2025-0414-1.nasl • 1.1
- 216195suse_SU-2025-0426-1.nasl • 1.1
- 216200suse_SU-2025-0427-1.nasl • 1.1
- 216191suse_SU-2025-0428-1.nasl • 1.1
- 216199suse_SU-2025-0429-1.nasl • 1.1
- 216193suse_SU-2025-0431-1.nasl • 1.1
- 216196suse_SU-2025-0449-1.nasl • 1.1
- 216209redhat-RHSA-2025-1352.nasl • 1.1
- 216207suse_SU-2025-0391-1.nasl • 1.1
- 216208suse_SU-2025-0440-1.nasl • 1.1
- 216213suse_SU-2025-0389-1.nasl • 1.1
- 216211suse_SU-2025-0420-1.nasl • 1.1
- 216210suse_SU-2025-0430-1.nasl • 1.1
- 216212suse_SU-2025-0455-1.nasl • 1.1
- 216214oraclelinux_ELSA-2025-1300.nasl • 1.1
- 216215oraclelinux_ELSA-2025-1330.nasl • 1.1
- 216216freebsd_pkg_d598266d77724a31959483b76b1fb837.nasl • 1.1
|
Feb 12, 2025, 10:45 PM modified detection- 216146oraclelinux_ELSA-2025-1292.nasl • 1.2
- 216103redhat-RHSA-2025-1300.nasl • 1.2
- 216109redhat-RHSA-2025-1301.nasl • 1.2
- 216102redhat-RHSA-2025-1303.nasl • 1.2
- 216099redhat-RHSA-2025-1304.nasl • 1.2
- 216106redhat-RHSA-2025-1305.nasl • 1.2
- 216105redhat-RHSA-2025-1306.nasl • 1.2
- 216097redhat-RHSA-2025-1308.nasl • 1.2
- 216101redhat-RHSA-2025-1309.nasl • 1.2
- 216100redhat-RHSA-2025-1310.nasl • 1.2
- 216110redhat-RHSA-2025-1311.nasl • 1.2
- 216107redhat-RHSA-2025-1312.nasl • 1.2
- 216098redhat-RHSA-2025-1314.nasl • 1.2
- 216108redhat-RHSA-2025-1315.nasl • 1.2
- 216112redhat-RHSA-2025-1329.nasl • 1.2
- 216118fortigate_FG-IR-23-261.nasl • 1.2
- 215232apple_ios_1831_check.nbin • 1.3
new- 216163alma_linux_ALSA-2025-1215.nasl • 1.1
- 216165alma_linux_ALSA-2025-1230.nasl • 1.1
- 216162alma_linux_ALSA-2025-1266.nasl • 1.1
- 216164alma_linux_ALSA-2025-1283.nasl • 1.1
- 216166alma_linux_ALSA-2025-1292.nasl • 1.1
- 216161redhat-RHSA-2025-1348.nasl • 1.1
- 216160ubuntu_USN-7265-1.nasl • 1.1
- 216168gitlab_cve-2025-1212.nasl • 1.1
- 216167palo_alto_CVE-2025-0108.nasl • 1.1
- 216173redhat-RHSA-2025-1350.nasl • 1.1
- 216172suse_SU-2025-0404-1.nasl • 1.1
- 216171suse_SU-2025-0410-1.nasl • 1.1
- 216170suse_SU-2025-0424-1.nasl • 1.1
- 216169suse_SU-2025-0434-1.nasl • 1.1
- 216175palo_alto_CVE-2025-0109.nasl • 1.1
- 216187oraclelinux_ELSA-2025-31356.nasl • 1.1
- 216190debian_DSA-5865.nasl • 1.1
- 216178suse_SU-2025-0392-1.nasl • 1.1
- 216182suse_SU-2025-0401-1.nasl • 1.1
- 216179suse_SU-2025-0406-1.nasl • 1.1
- 216180suse_SU-2025-0421-1.nasl • 1.1
- 216181suse_SU-2025-0425-1.nasl • 1.1
- 216184suse_SU-2025-0435-1.nasl • 1.1
- 216183suse_SU-2025-0452-1.nasl • 1.1
- 216189gitlab_cve-2025-0376.nasl • 1.1
- 216188gitlab_cve-2025-1042.nasl • 1.1
- 216174palo_alto_CVE-2025-0111.nasl • 1.1
- 216186redhat-RHSA-2025-1347.nasl • 1.1
- 216185redhat-RHSA-2025-1351.nasl • 1.1
- 216177google_chrome_133_0_6943_98.nasl • 1.1
- 216176macosx_google_chrome_133_0_6943_98.nasl • 1.1
|
Feb 12, 2025, 7:12 PM modified detection- 56997vmware_esx_unsupported.nasl • 1.20
- 216129smb_nt_ms25_feb_5051974.nasl • 1.2
- 216140smb_nt_ms25_feb_5051979.nasl • 1.2
- 216127smb_nt_ms25_feb_5051980.nasl • 1.2
- 216132smb_nt_ms25_feb_5051987.nasl • 1.2
- 216136smb_nt_ms25_feb_5051989.nasl • 1.2
- 216131smb_nt_ms25_feb_5052000.nasl • 1.2
- 216134smb_nt_ms25_feb_5052006.nasl • 1.2
- 216126smb_nt_ms25_feb_5052020.nasl • 1.2
- 216123smb_nt_ms25_feb_5052032.nasl • 1.2
- 216128smb_nt_ms25_feb_5052040.nasl • 1.2
- 216139smb_nt_ms25_feb_5052042.nasl • 1.2
- 216122smb_nt_ms25_feb_5052072.nasl • 1.2
- 215764azure_linux_CVE-2023-1393.nasl • 1.2
- 201765mariner_CVE-2023-1393.nasl • 1.52
- 205678mariner_CVE-2024-26306.nasl • 1.3
- 214401debian_DLA-4018.nasl • 1.2
- 42873ssl_medium_supported_ciphers.nasl • 1.22
- 194951activemq_6_1_2.nasl • 1.3
- 193700fedora_2024-f04c2ec90b.nasl • 1.5
- 192151progress_openedge_000253075.nasl • 1.1
- 205018redhat-RHSA-2024-4976.nasl • 1.5
- 205021redhat-RHSA-2024-5024.nasl • 1.5
- 206030redhat-RHSA-2024-5693.nasl • 1.5
- 206032redhat-RHSA-2024-5694.nasl • 1.5
- 206029redhat-RHSA-2024-5695.nasl • 1.4
- 206033redhat-RHSA-2024-5696.nasl • 1.4
- 209884redhat-RHSA-2024-8494.nasl • 1.3
- 190609sap_netweaver_as_java_nov_2024.nasl • 1.2
- 208749subversion_1_14_3.nasl • 1.3
- 119972suse_SU-2015-2192-1.nasl • 1.8
- 208063suse_SU-2024-3510-1.nasl • 1.4
- 201843tomcat_10_1_25.nasl • 1.7
new- 502845tenable_ot_dahuasecurity_CVE-2013-3612.nasl • 1.1
- 502838tenable_ot_dahuasecurity_CVE-2013-3613.nasl • 1.1
- 502836tenable_ot_dahuasecurity_CVE-2013-3614.nasl • 1.1
- 502841tenable_ot_dahuasecurity_CVE-2013-3615.nasl • 1.1
- 502840tenable_ot_dahuasecurity_CVE-2013-5754.nasl • 1.1
- 502330tenable_ot_dahuasecurity_CVE-2017-7253.nasl • 1.3
- 502792tenable_ot_dahuasecurity_CVE-2017-7925.nasl • 1.4
- 502799tenable_ot_dahuasecurity_CVE-2017-7927.nasl • 1.4
- 502842tenable_ot_dahuasecurity_CVE-2017-9314.nasl • 1.1
- 502341tenable_ot_dahuasecurity_CVE-2017-9315.nasl • 1.3
- 502349tenable_ot_dahuasecurity_CVE-2017-9316.nasl • 1.3
- 502326tenable_ot_dahuasecurity_CVE-2017-3223.nasl • 1.3
- 502332tenable_ot_dahuasecurity_CVE-2017-9317.nasl • 1.3
- 502347tenable_ot_dahuasecurity_CVE-2019-3948.nasl • 1.3
- 502327tenable_ot_dahuasecurity_CVE-2019-9676.nasl • 1.3
- 502346tenable_ot_dahuasecurity_CVE-2019-9677.nasl • 1.3
- 502348tenable_ot_dahuasecurity_CVE-2019-9678.nasl • 1.3
- 502333tenable_ot_dahuasecurity_CVE-2019-9679.nasl • 1.3
- 502334tenable_ot_dahuasecurity_CVE-2019-9680.nasl • 1.3
- 502331tenable_ot_dahuasecurity_CVE-2019-9681.nasl • 1.3
- 502329tenable_ot_dahuasecurity_CVE-2019-9682.nasl • 1.3
- 502336tenable_ot_dahuasecurity_CVE-2020-9499.nasl • 1.3
- 502340tenable_ot_dahuasecurity_CVE-2020-9500.nasl • 1.3
- 502345tenable_ot_dahuasecurity_CVE-2020-9502.nasl • 1.3
- 502337tenable_ot_dahuasecurity_CVE-2021-33044.nasl • 1.4
- 502338tenable_ot_dahuasecurity_CVE-2021-33045.nasl • 1.4
- 502339tenable_ot_dahuasecurity_CVE-2021-33046.nasl • 1.3
- 502328tenable_ot_dahuasecurity_CVE-2022-30560.nasl • 1.5
- 502343tenable_ot_dahuasecurity_CVE-2022-30561.nasl • 1.5
- 502342tenable_ot_dahuasecurity_CVE-2022-30562.nasl • 1.5
- 502344tenable_ot_dahuasecurity_CVE-2022-30563.nasl • 1.5
- 502335tenable_ot_dahuasecurity_CVE-2022-30564.nasl • 1.3
- 502364tenable_ot_dahuasecurity_CVE-2024-39944.nasl • 1.3
- 502846tenable_ot_dahuasecurity_CVE-2024-39945.nasl • 1.1
- 502843tenable_ot_dahuasecurity_CVE-2024-39946.nasl • 1.1
- 502839tenable_ot_dahuasecurity_CVE-2024-39947.nasl • 1.1
- 502844tenable_ot_dahuasecurity_CVE-2024-39948.nasl • 1.1
- 502837tenable_ot_dahuasecurity_CVE-2024-39949.nasl • 1.1
- 502363tenable_ot_dahuasecurity_CVE-2024-39950.nasl • 1.3
- 216145freebsd_pkg_a64761a1e89511ef873e8447094a420f.nasl • 1.1
- 216144oraclelinux_ELSA-2025-1262.nasl • 1.1
- 216159ubuntu_USN-7264-1.nasl • 1.1
- 216158redhat-RHSA-2025-1338.nasl • 1.1
- 216156fedora_2025-2b8b6d9c70.nasl • 1.1
- 216157fedora_2025-3551f3ba1b.nasl • 1.1
- 216155redhat-RHSA-2025-1339.nasl • 1.1
- 216154redhat-RHSA-2025-1340.nasl • 1.1
- 216153fedora_2025-46200d968d.nasl • 1.1
- 216151redhat-RHSA-2025-1130.nasl • 1.1
- 216152redhat-RHSA-2025-1341.nasl • 1.1
- 216150fedora_2025-4e93ffa1ee.nasl • 1.1
- 216149redhat-RHSA-2025-1342.nasl • 1.1
- 216147oraclelinux_ELSA-2025-1266.nasl • 1.1
- 216148oraclelinux_ELSA-2025-1283.nasl • 1.1
- 216146oraclelinux_ELSA-2025-1292.nasl • 1.1
|
Feb 12, 2025, 3:29 PM new- 216142preflight_nessus_agent_1474.nbin • 1.1
- 216143macos_ms25_feb_office.nasl • 1.1
|
Feb 12, 2025, 8:43 AM Modified Detection- 113031Out-of-Date JQuery UI Detected
- 113034Out-of-Date MediaElement.Js Detected
New- 114412WebSocket Unencrypted Traffic
- 114586LobeChat < 1.19.13 Server-Side Request Forgery
- 114587LobeChat < 0.162.25 Sensitive Data Exposure
- 114588LobeChat < 0.150.6 Server-Side Request Forgery
- 114589LobeChat < 0.122.4 Improper Access Control
- 114591GSheetConnector for Forminator Forms for WordPress Cross-Site Scripting
- 114592Multilang Contact Form Plugin for WordPress Cross-Site Scripting
- 114593Build Private Store For Woocommerce Plugin for WordPress < 1.1 Cross-Site Request Forgery
- 114594Nginx 1.27.x < 1.27.4 SSL Session Reuse
- 114595Nginx 1.11.4 < 1.26.3 SSL Session Reuse
- 114596Atlassian Jira UserPickerBrowser Information Disclosure
- 114597Atlassian Confluence Public Space Detected
|
Feb 12, 2025, 1:58 AM new- 216076golang_macos_1_23_5.nasl • 1.1
- 216075golang_macos_1_24_rc2.nasl • 1.1
- 216074cisco-sa-ise-multivuls-FTW9AOXF.nasl • 1.1
- 216060solarwinds_solarwinds_platform_2025_1.nasl • 1.1
- 216062redhat-RHSA-2025-1122.nasl • 1.1
- 216065redhat-RHSA-2025-1275.nasl • 1.1
- 216070redhat-RHSA-2025-1278.nasl • 1.1
- 216061redhat-RHSA-2025-1280.nasl • 1.1
- 216066redhat-RHSA-2025-1281.nasl • 1.1
- 216063redhat-RHSA-2025-1282.nasl • 1.1
- 216068redhat-RHSA-2025-1283.nasl • 1.1
- 216069redhat-RHSA-2025-1291.nasl • 1.1
- 216064redhat-RHSA-2025-1292.nasl • 1.1
- 216067redhat-RHSA-2025-1295.nasl • 1.1
- 216071redhat-RHSA-2025-1296.nasl • 1.1
- 216083azure_linux_CVE-2021-22918.nasl • 1.1
- 216086azure_linux_CVE-2023-32067.nasl • 1.1
- 216084azure_linux_CVE-2023-38469.nasl • 1.1
- 216092azure_linux_CVE-2023-38470.nasl • 1.1
- 216087azure_linux_CVE-2023-38471.nasl • 1.1
- 216094azure_linux_CVE-2023-38472.nasl • 1.1
- 216089azure_linux_CVE-2023-38473.nasl • 1.1
- 216091azure_linux_CVE-2023-45322.nasl • 1.1
- 216090azure_linux_CVE-2024-23807.nasl • 1.1
- 216093azure_linux_CVE-2024-54132.nasl • 1.1
- 216088azure_linux_CVE-2024-6923.nasl • 1.1
- 216085azure_linux_CVE-2025-24014.nasl • 1.1
- 216077freebsd_pkg_e54a1413e53911efa845b42e991fc52e.nasl • 1.1
- 216080adobe_incopy_apsb25-10.nasl • 1.1
- 216078adobe_illustrator_apsb25-11.nasl • 1.1
- 216079macos_adobe_illustrator_apsb25-11.nasl • 1.1
- 216082adobe_indesign_apsb25-01.nasl • 1.1
- 216081macos_adobe_indesign_apsb25-01.nasl • 1.1
- 216129smb_nt_ms25_feb_5051974.nasl • 1.1
- 216140smb_nt_ms25_feb_5051979.nasl • 1.1
- 216127smb_nt_ms25_feb_5051980.nasl • 1.1
- 216132smb_nt_ms25_feb_5051987.nasl • 1.1
- 216136smb_nt_ms25_feb_5051989.nasl • 1.1
- 216131smb_nt_ms25_feb_5052000.nasl • 1.1
- 216134smb_nt_ms25_feb_5052006.nasl • 1.1
- 216126smb_nt_ms25_feb_5052020.nasl • 1.1
- 216123smb_nt_ms25_feb_5052032.nasl • 1.1
- 216128smb_nt_ms25_feb_5052040.nasl • 1.1
- 216139smb_nt_ms25_feb_5052042.nasl • 1.1
- 216122smb_nt_ms25_feb_5052072.nasl • 1.1
- 216133smb_nt_ms25_feb_excel.nasl • 1.1
- 216137smb_nt_ms25_feb_office_sharepoint_2016.nasl • 1.1
- 216130smb_nt_ms25_feb_office_sharepoint_2019.nasl • 1.1
- 216135smb_nt_ms25_feb_office_sharepoint_subscr.nasl • 1.1
- 216095debian_DLA-4048.nasl • 1.1
- 216096debian_DLA-4050.nasl • 1.1
- 216103redhat-RHSA-2025-1300.nasl • 1.1
- 216109redhat-RHSA-2025-1301.nasl • 1.1
- 216102redhat-RHSA-2025-1303.nasl • 1.1
- 216099redhat-RHSA-2025-1304.nasl • 1.1
- 216106redhat-RHSA-2025-1305.nasl • 1.1
- 216105redhat-RHSA-2025-1306.nasl • 1.1
- 216097redhat-RHSA-2025-1308.nasl • 1.1
- 216101redhat-RHSA-2025-1309.nasl • 1.1
- 216100redhat-RHSA-2025-1310.nasl • 1.1
- 216110redhat-RHSA-2025-1311.nasl • 1.1
- 216107redhat-RHSA-2025-1312.nasl • 1.1
- 216098redhat-RHSA-2025-1314.nasl • 1.1
- 216108redhat-RHSA-2025-1315.nasl • 1.1
- 216111redhat-RHSA-2025-1318.nasl • 1.1
- 216112redhat-RHSA-2025-1329.nasl • 1.1
- 216104redhat-RHSA-2025-1330.nasl • 1.1
- 216125smb_nt_ms25_feb_office.nasl • 1.1
- 216124microsoft_azure_network_watcher_1.4.3563.1.nasl • 1.1
- 216141microsoft_visual_studio_code_1_97_1.nasl • 1.1
- 216113mariner_CVE-2023-32002.nasl • 1.1
- 216120redhat-RHSA-2025-1317.nasl • 1.1
- 216121redhat-RHSA-2025-1319.nasl • 1.1
- 216115fortigate_FG-IR-24-302.nasl • 1.1
- 216114fortiweb_FG-IR-24-438.nasl • 1.1
- 216118fortigate_FG-IR-23-261.nasl • 1.1
- 216117forticlient_FG-IR-23-279.nasl • 1.1
- 216138smb_nt_ms25_feb_office_web.nasl • 1.1
- 216119macos_forticlient_FG-IR-24-300.nasl • 1.1
- 216116fortigate_FG-IR-24-160.nasl • 1.1
- 66334patches_summary.nbin • 1.283
|
Feb 11, 2025, 10:26 AM modified detection- 165822EulerOS_SA-2022-2445.nasl • 1.5
- 165858EulerOS_SA-2022-2474.nasl • 1.5
- 166866EulerOS_SA-2022-2660.nasl • 1.5
- 166860EulerOS_SA-2022-2692.nasl • 1.5
- 167391EulerOS_SA-2022-2737.nasl • 1.5
- 167361EulerOS_SA-2022-2772.nasl • 1.5
- 151965PhotonOS_PHSA-2021-4_0-0065_linux.nasl • 1.21
- 163348Slackware_SSA_2022-202-01.nasl • 1.6
- 164523debian_DLA-3088.nasl • 1.6
- 164160debian_DSA-5209.nasl • 1.6
- 166717gentoo_GLSA-202210-29.nasl • 1.5
- 163680ubuntu_USN-5543-1.nasl • 1.9
- 215478azure_linux_CVE-2023-39325.nasl • 1.3
- 215942azure_linux_CVE-2023-3978.nasl • 1.2
- 215244azure_linux_CVE-2023-45288.nasl • 1.2
- 215899azure_linux_CVE-2023-45853.nasl • 1.2
- 215286azure_linux_CVE-2023-47108.nasl • 1.2
- 215325azure_linux_CVE-2024-24786.nasl • 1.2
- 215934azure_linux_CVE-2024-28180.nasl • 1.2
- 215499azure_linux_CVE-2024-45338.nasl • 1.2
- 201717mariner_CVE-2023-39325.nasl • 1.9
- 201818mariner_CVE-2023-3978.nasl • 1.11
- 201788mariner_CVE-2023-45288.nasl • 1.5
- 201706mariner_CVE-2023-45853.nasl • 1.5
- 201677mariner_CVE-2023-47108.nasl • 1.4
- 193710mariner_CVE-2024-24786.nasl • 1.17
- 201724mariner_CVE-2024-28180.nasl • 1.21
- 213306mariner_CVE-2024-43806.nasl • 1.2
- 213588mariner_CVE-2024-45338.nasl • 1.10
- 214492mariner_CVE-2025-22134.nasl • 1.5
- 174539mariner_telegraf_CVE-2022-41723.nasl • 1.4
- 215225PhotonOS_PHSA-2025-4_0-0750_linux.nasl • 1.2
new- 216047debian_DLA-4049.nasl • 1.1
- 216048redhat-RHSA-2025-1266.nasl • 1.1
- 216049redhat-RHSA-2025-1269.nasl • 1.1
- 216052azure_linux_CVE-2022-41723.nasl • 1.1
- 216050azure_linux_CVE-2022-47022.nasl • 1.1
- 216051azure_linux_CVE-2024-43806.nasl • 1.1
- 216053redhat-RHSA-2025-1264.nasl • 1.1
- 216054redhat-RHSA-2025-1268.nasl • 1.1
- 216056redhat-RHSA-2025-1262.nasl • 1.1
- 216058redhat-RHSA-2025-1267.nasl • 1.1
- 216057redhat-RHSA-2025-1270.nasl • 1.1
- 216055ubuntu_USN-7263-1.nasl • 1.1
- 216059PhotonOS_PHSA-2025-4_0-0752_linux.nasl • 1.1
|
Feb 11, 2025, 6:40 AM |
Feb 10, 2025, 11:43 PM |
Feb 10, 2025, 7:58 PM modified detection- 204515PhotonOS_PHSA-2023-4_0-0420_linux.nasl • 1.2
- 191558apple_ios_174_check.nbin • 1.17
new- 215218cisco-sa-expressway-xss-uexUZrEW.nasl • 1.1
- 215200tenable_identity_exposure_3_77_8.nasl • 1.1
- 215221curl_CVE-2025-0167.nasl • 1.1
- 215219curl_CVE-2025-0665.nasl • 1.1
- 215220curl_CVE-2025-0725.nasl • 1.1
- 215215PhotonOS_PHSA-2021-4_0-0083_dnsmasq.nasl • 1.1
- 215207PhotonOS_PHSA-2024-5_0-0364_libtiff.nasl • 1.1
- 215208PhotonOS_PHSA-2025-3_0-0815_libsoup.nasl • 1.1
- 215211PhotonOS_PHSA-2025-3_0-0816_ruby.nasl • 1.1
- 215213PhotonOS_PHSA-2025-4_0-0740_linux.nasl • 1.1
- 215210PhotonOS_PHSA-2025-4_0-0742_linux.nasl • 1.1
- 215216PhotonOS_PHSA-2025-4_0-0743_linux.nasl • 1.1
- 215203PhotonOS_PHSA-2025-4_0-0743_openjdk17.nasl • 1.1
- 215205PhotonOS_PHSA-2025-4_0-0744_gstreamer.nasl • 1.1
- 215217PhotonOS_PHSA-2025-4_0-0745_git.nasl • 1.1
- 215214PhotonOS_PHSA-2025-4_0-0749_linux.nasl • 1.1
- 215212PhotonOS_PHSA-2025-5_0-0460_linux.nasl • 1.1
- 215201PhotonOS_PHSA-2025-5_0-0461_gstreamer.nasl • 1.1
- 215204PhotonOS_PHSA-2025-5_0-0462_frr.nasl • 1.1
- 215209PhotonOS_PHSA-2025-5_0-0463_git.nasl • 1.1
- 215206PhotonOS_PHSA-2025-5_0-0468_openjdk17.nasl • 1.1
- 215202PhotonOS_PHSA-2025-5_0-0468_ruby.nasl • 1.1
- 502804tenable_ot_rockwell_eol_critical.nasl • 1.12
- 502803tenable_ot_rockwell_eol_info.nasl • 1.11
- 502810tenable_ot_rockwell_eol_medium.nasl • 1.10
- 215228oraclelinux_ELSA-2025-1184.nasl • 1.1
- 215229macos_120884.nasl • 1.1
|
Feb 10, 2025, 4:00 PM new- 215198rclone_win_installed.nbin • 1.1
- 215199fedora_2025-f1288edd80.nasl • 1.1
|
Feb 10, 2025, 10:47 AM modified detection- 124803EulerOS_SA-2019-1479.nasl • 1.13
- 190457adobe_acrobat_apsb24-07.nasl • 1.10
- 190456adobe_reader_apsb24-07.nasl • 1.11
- 215118cisco-sa-esa-sma-wsa-multi-yKUJhS34_esa_CVE-2025-20185.nasl • 1.2
- 215117cisco-sa-esa-sma-wsa-multi-yKUJhS34_sma.nasl • 1.2
- 215112cisco-sa-esa-sma-wsa-snmp-inf-FqPvL8sX_esa.nasl • 1.2
- 215113cisco-sa-esa-sma-wsa-snmp-inf-FqPvL8sX_sma.nasl • 1.2
- 215114cisco-sa-esa-sma-wsa-snmp-inf-FqPvL8sX_wsa.nasl • 1.2
- 215119cisco-sa-ise-multi-vuln-DBQdWRy.nasl • 1.2
- 215126cisco-sa-snmp-dos-sdxnSUcW-ios.nasl • 1.2
- 215125cisco-sa-snmp-dos-sdxnSUcW-iosxe.nasl • 1.2
- 215048debian_DSA-5859.nasl • 1.3
- 214999emc_networker_DSA-2025-064.nasl • 1.4
- 191667fedora_2024-7b063bce0a.nasl • 1.3
- 191666fedora_2024-bd4eed8466.nasl • 1.3
- 190936freebsd_pkg_979dc373d27d11ee8b84b42e991fc52e.nasl • 1.3
- 214952google_chrome_133_0_6943_53.nasl • 1.3
- 190454macos_adobe_acrobat_apsb24-07.nasl • 1.11
- 190455macos_adobe_reader_apsb24-07.nasl • 1.11
- 214951macosx_google_chrome_133_0_6943_53.nasl • 1.3
- 215153mariner_CVE-2020-15999.nasl • 1.3
- 200104openSUSE-2024-0150-1.nasl • 1.2
- 215120pdf_xchange_editor_10_5_0_393.nasl • 1.2
- 193948progress_kemp_flowmon_CVE-2024-2389.nasl • 1.3
- 148406puppet_agent_7_4_0.nasl • 1.5
- 192931redhat-RHSA-2024-1674.nasl • 1.6
- 192929redhat-RHSA-2024-1675.nasl • 1.6
- 192930redhat-RHSA-2024-1676.nasl • 1.6
- 195174redhat-RHSA-2024-2764.nasl • 1.5
- 205334rocketchat_6_10_1.nasl • 1.4
- 198226teamcity_CVE-2024-36363.nasl • 1.4
- 198227teamcity_CVE-2024-36371.nasl • 1.4
- 201765mariner_CVE-2023-1393.nasl • 1.50
new- 215186openSUSE-2025-0053-1.nasl • 1.1
- 215185openSUSE-2025-0056-1.nasl • 1.1
- 215191redhat-RHSA-2025-0830.nasl • 1.1
- 215197redhat-RHSA-2025-1184.nasl • 1.1
- 215189redhat-RHSA-2025-1185.nasl • 1.1
- 215190redhat-RHSA-2025-1186.nasl • 1.1
- 215196redhat-RHSA-2025-1187.nasl • 1.1
- 215194redhat-RHSA-2025-1188.nasl • 1.1
- 215192redhat-RHSA-2025-1189.nasl • 1.1
- 215188redhat-RHSA-2025-1190.nasl • 1.1
- 215193redhat-RHSA-2025-1191.nasl • 1.1
- 215195redhat-RHSA-2025-1192.nasl • 1.1
- 215187ubuntu_USN-7260-1.nasl • 1.1
|
Feb 10, 2025, 7:30 AM modified detection- 213596suse_SU-2025-0033-1.nasl • 1.2
- 213973suse_SU-2025-0058-1.nasl • 1.2
new- 215178suse_SU-2025-0348-1.nasl • 1.1
- 215165suse_SU-2025-0349-1.nasl • 1.1
- 215171suse_SU-2025-0350-1.nasl • 1.1
- 215175suse_SU-2025-0351-1.nasl • 1.1
- 215184suse_SU-2025-0355-1.nasl • 1.1
- 215183suse_SU-2025-0356-1.nasl • 1.1
- 215181suse_SU-2025-0357-1.nasl • 1.1
- 215167suse_SU-2025-0359-1.nasl • 1.1
- 215174suse_SU-2025-0369-1.nasl • 1.1
- 215169suse_SU-2025-0370-1.nasl • 1.1
- 215177suse_SU-2025-0371-1.nasl • 1.1
- 215180suse_SU-2025-0372-1.nasl • 1.1
- 215182suse_SU-2025-0374-1.nasl • 1.1
- 215168suse_SU-2025-0377-1.nasl • 1.1
- 215176suse_SU-2025-0380-1.nasl • 1.1
- 215172suse_SU-2025-0382-1.nasl • 1.1
- 215179suse_SU-2025-0384-1.nasl • 1.1
- 215170suse_SU-2025-0386-1.nasl • 1.1
- 215166suse_SU-2025-0387-1.nasl • 1.1
- 215173suse_SU-2025-0388-1.nasl • 1.1
|
Feb 10, 2025, 1:17 AM new- 215164Slackware_SSA_2025-040-01.nasl • 1.1
|
Feb 9, 2025, 2:37 PM new- 215163debian_DLA-4047.nasl • 1.1
|